CVE-2019-15107

NameCVE-2019-15107
DescriptionAn issue was discovered in Webmin <=1.920. The parameter old in password_change.cgi contains a command injection vulnerability.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
webminsource(unstable)(unfixed)

Search for package or bug name: Reporting problems